Skip to content

Commit eaa54b5

Browse files
authored
Merge pull request #236083 from MicrosoftDocs/main
Merge main to live, 4 AM
2 parents 9559b8b + 67d5111 commit eaa54b5

File tree

125 files changed

+2147
-535
lines changed

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

125 files changed

+2147
-535
lines changed

.openpublishing.publish.config.json

Lines changed: 6 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -969,6 +969,12 @@
969969
"branch_mapping": {}
970970
},
971971
{
972+
"path_to_root": "azure-load-testing-samples",
973+
"url": "https://github.com/Azure-Samples/azure-load-testing-samples",
974+
"branch": "main",
975+
"branch_mapping": {}
976+
},
977+
{
972978
"path_to_root": "microsoft-graph",
973979
"url": "https://github.com/MicrosoftGraph/microsoft-graph-docs",
974980
"branch": "main",

articles/active-directory/fundamentals/multilateral-federation-solution-one.md

Lines changed: 13 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -81,6 +81,19 @@ The following are some of the trade-offs of using this solution:
8181

8282
* **Subscription required for Cirrus Bridge** - An annual subscription is required for the Cirrus Bridge. The subscription fee is based on anticipated annual authentication usage of the bridge.
8383

84+
## Migration resources
85+
86+
The following are resources to help with your migration to this solution architecture.
87+
88+
| Migration Resource | Description |
89+
| - | - |
90+
| [Resources for migrating applications to Azure Active Directory (Azure AD)](../manage-apps/migration-resources.md) | List of resources to help you migrate application access and authentication to Azure AD |
91+
| [Azure AD custom claims provider](../develop/custom-claims-provider-overview.md)|This article provides an overview to the Azure AD custom claims provider |
92+
| [Custom security attributes documentation](../fundamentals/custom-security-attributes-manage.md) | This article describes how to manage access to custom security attributes |
93+
| [Azure AD SSO integration with Cirrus Identity Bridge](../saas-apps/cirrus-identity-bridge-for-azure-ad-tutorial.md) | Tutorial to integrate Cirrus Identity Bridge for Azure AD with Azure AD |
94+
| [Cirrus Identity Bridge Overview](https://blog.cirrusidentity.com/documentation/azure-bridge-setup-rev-6.0) | Link to the documentation for the Cirrus Identity Bridge |
95+
| [Azure MFA deployment considerations](../authentication/howto-mfa-getstarted.md) | Link to guidance for configuring multi-factor authentication (MFA) using Azure AD |
96+
8497
## Next steps
8598

8699
See these other multilateral federation articles:

articles/active-directory/fundamentals/multilateral-federation-solution-three.md

Lines changed: 8 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -48,6 +48,14 @@ The following are some of the trade-offs of using this solution:
4848

4949
* **Significant ongoing staff allocation** - IT staff must maintain infrastructure and software for the authentication solution. Any staff attrition might introduce risk.
5050

51+
## Migration resources
52+
53+
The following are resources to help with your migration to this solution architecture.
54+
55+
| Migration Resource | Description |
56+
| - | - |
57+
| [Resources for migrating applications to Azure Active Directory (Azure AD)](../manage-apps/migration-resources.md) | List of resources to help you migrate application access and authentication to Azure AD |
58+
5159
## Next steps
5260

5361
See these related multilateral federation articles:

articles/active-directory/fundamentals/multilateral-federation-solution-two.md

Lines changed: 10 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -62,6 +62,16 @@ The following are some of the trade-offs of using this solution:
6262
denominator (optimize for security controls, but at the expense of
6363
user friction) with limited ability to make granular decisions.
6464

65+
## Migration resources
66+
67+
The following are resources to help with your migration to this solution architecture.
68+
69+
| Migration Resource | Description |
70+
| - | - |
71+
| [Resources for migrating applications to Azure Active Directory (Azure AD)](../manage-apps/migration-resources.md) | List of resources to help you migrate application access and authentication to Azure AD |
72+
| [Configuring Shibboleth as SAML Proxy](https://shibboleth.atlassian.net/wiki/spaces/KB/pages/1467056889/Using+SAML+Proxying+in+the+Shibboleth+IdP+to+connect+with+Azure+AD) | Link to a Shibboleth article that describes how to use the SAML proxying feature to connect Shibboleth IdP to Azure AD |
73+
| [Azure MFA deployment considerations](../authentication/howto-mfa-getstarted.md) | Link to guidance for configuring multi-factor authentication (MFA) using Azure AD |
74+
6575
## Next steps
6676

6777
See these other multilateral federation articles:

articles/active-directory/saas-apps/alvao-provisioning-tutorial.md

Lines changed: 6 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -40,7 +40,8 @@ The scenario outlined in this tutorial assumes that you already have the followi
4040
1. Determine what data to [map between Azure AD and ALVAO](../app-provisioning/customize-application-attributes.md).
4141

4242
## Step 2. Configure ALVAO to support provisioning with Azure AD
43-
Contact ALVAO support to configure ALVAO to support provisioning with Azure AD.
43+
1. Find your **Tenant SCIM Endpoint URL**, which is in the form: {ALVAO REST API address}/scim, for example, https://app.contoso.com/alvaorestapi/scim.
44+
1. Generate a new **Secret Token** in **WebApp - Administration - Settings - [Active Directory and Azure Active Directory](https://doc.alvao.com/en/11.1/list-of-windows/alvao-webapp/administration/settings/activedirectory)** and copy its value.
4445

4546
## Step 3. Add ALVAO from the Azure AD application gallery
4647

@@ -115,6 +116,10 @@ This section guides you through the steps to configure the Azure AD provisioning
115116
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization|String||
116117
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String||
117118
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager|String||
119+
> [!NOTE]
120+
>For advanced settings see:
121+
> * [Mapping SCIM attributes to user fields](https://doc.alvao.com/en/11.1/alvao-asset-management/implementation/users/authentication/aad/provisioning/person-attribute-mapping)
122+
> * [Mapping SCIM attributes to object properties](https://doc.alvao.com/en/11.1/alvao-asset-management/implementation/users/authentication/aad/provisioning/object-attribute-mapping)
118123
119124
1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to ALVAO**.
120125

articles/active-directory/saas-apps/code42-provisioning-tutorial.md

Lines changed: 1 addition & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -39,9 +39,6 @@ The scenario outlined in this tutorial assumes that you already have the followi
3939
* A Code42 tenant with Identity Management enabled.
4040
* A Code42 user account with [Customer Cloud Admin](https://support.code42.com/Administrator/Cloud/Monitoring_and_managing/Roles_reference#Customer_Cloud_Admin) permission.
4141

42-
> [!NOTE]
43-
> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
44-
4542
## Step 1. Plan your provisioning deployment
4643
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md).
4744
2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
@@ -169,4 +166,4 @@ Once you've configured provisioning, use the following resources to monitor your
169166

170167
## Next steps
171168

172-
* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
169+
* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
Lines changed: 103 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,103 @@
1+
---
2+
title: Azure Active Directory SSO integration with Locus
3+
description: Learn how to configure single sign-on between Azure Active Directory and Locus.
4+
services: active-directory
5+
author: jeevansd
6+
manager: CelesteDG
7+
ms.reviewer: CelesteDG
8+
ms.service: active-directory
9+
ms.subservice: saas-app-tutorial
10+
ms.workload: identity
11+
ms.topic: how-to
12+
ms.date: 04/26/2023
13+
ms.author: jeedes
14+
15+
---
16+
17+
# Azure Active Directory SSO integration with Locus
18+
19+
In this article, you learn how to integrate Locus with Azure Active Directory (Azure AD). Locus is a real-world ready dispatch management platform for last-mile excellence. When you integrate Locus with Azure AD, you can:
20+
21+
* Control in Azure AD who has access to Locus.
22+
* Enable your users to be automatically signed-in to Locus with their Azure AD accounts.
23+
* Manage your accounts in one central location - the Azure portal.
24+
25+
You configure and test Azure AD single sign-on for Locus in a test environment. Locus supports **SP** initiated single sign-on.
26+
27+
## Prerequisites
28+
29+
To integrate Azure Active Directory with Locus, you need:
30+
31+
* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
32+
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
33+
* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
34+
* Locus single sign-on (SSO) enabled subscription.
35+
36+
## Add application and assign a test user
37+
38+
Before you begin the process of configuring single sign-on, you need to add the Locus application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
39+
40+
### Add Locus from the Azure AD gallery
41+
42+
Add Locus from the Azure AD application gallery to configure single sign-on with Locus. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
43+
44+
### Create and assign Azure AD test user
45+
46+
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account in the Azure portal called B.Simon.
47+
48+
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane in the Azure portal. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
49+
50+
## Configure Azure AD SSO
51+
52+
Complete the following steps to enable Azure AD single sign-on in the Azure portal.
53+
54+
1. In the Azure portal, on the **Locus** application integration page, find the **Manage** section and select **single sign-on**.
55+
1. On the **Select a single sign-on method** page, select **SAML**.
56+
1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
57+
58+
![Screenshot shows how to edit Basic SAML Configuration.](common/edit-urls.png "Basic Configuration")
59+
60+
1. On the **Basic SAML Configuration** section, perform the following steps:
61+
62+
a. In the **Identifier** textbox, type a value using the following pattern:
63+
`urn:auth0:locus-aws-us-east-1:<ConnectionName>`
64+
65+
b. In the **Reply URL** textbox, type a URL using the following pattern:
66+
`https://accounts.locus-dashboard.com/login/callback?connection=<ConnectionName>`
67+
68+
c. In the **Sign on URL** textbox, type a URL using the following pattern:
69+
`https://<ClientId>.locus-dashboard.com/#/login/sso?clientId=<ClientId>&connection=<ConnectionName>`
70+
71+
> [!NOTE]
72+
> These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Locus Client support team](mailto:[email protected]) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section in the Azure portal.
73+
74+
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer.
75+
76+
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
77+
78+
## Configure Locus SSO
79+
80+
To configure single sign-on on **Locus** side, you need to send the **App Federation Metadata Url** to [Locus support team](mailto:[email protected]). They set this setting to have the SAML SSO connection set properly on both sides.
81+
82+
### Create Locus test user
83+
84+
In this section, you create a user called Britta Simon at Locus. Work with [Locus support team](mailto:[email protected]) to add the users in the Locus platform. Users must be created and activated before you use single sign-on.
85+
86+
## Test SSO
87+
88+
In this section, you test your Azure AD single sign-on configuration with following options.
89+
90+
* Click on **Test this application** in Azure portal. This will redirect to Locus Sign-on URL where you can initiate the login flow.
91+
92+
* Go to Locus Sign-on URL directly and initiate the login flow from there.
93+
94+
* You can use Microsoft My Apps. When you click the Locus tile in the My Apps, this will redirect to Locus Sign-on URL. For more information about the My Apps, see [Introduction to the My Apps](../user-help/my-apps-portal-end-user-access.md).
95+
96+
## Additional resources
97+
98+
* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
99+
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md).
100+
101+
## Next steps
102+
103+
Once you configure Locus you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).

0 commit comments

Comments
 (0)